Multiple cross-site scripting (XSS) vulnerabilities in OpenNMS before 1.5.94 allow remote attackers to inject arbitrary web script or HTML via (1) the j_username parameter to j_acegi_security_check, (2) the username parameter to notification/list.jsp, and (3) the filter parameter to event/list.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-09-29T18:00:00

Updated: 2024-08-07T10:08:35.075Z

Reserved: 2008-09-29T00:00:00

Link: CVE-2008-4320

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-09-29T19:25:35.807

Modified: 2017-08-08T01:32:33.310

Link: CVE-2008-4320

cve-icon Redhat

No data.